diff --git a/Logs/resetWorkspace-LineageOS-19.1.txt b/Logs/resetWorkspace-LineageOS-19.1.txt index 0bd5c6e4..13d5f8ec 100644 --- a/Logs/resetWorkspace-LineageOS-19.1.txt +++ b/Logs/resetWorkspace-LineageOS-19.1.txt @@ -798,7 +798,7 @@ kernel/xiaomi/sm8150 950783ac4623027778367cb8f8c6c24f17e88dd9 libcore 3d79b82fa5058fadc5c9696811b38a48cb5eddbb libnativehelper 4127df85264539c1fcc6dcbf59410e9edaa2e0c6 lineage-sdk d4565e22e04e8030ac8d8551dfe11a868b8366a9 -lineage/scripts 688b3ab32a1ebd8ccb9cd8c1d818c2a691c18db4 +lineage/scripts 662bf242886c5e347feb95557fe2233f3faca7da packages/apps/AudioFX 2c1be3c3b062e397bfd1e780ddb0bae1f99c1b84 packages/apps/Backgrounds f778988c6b8d36e87399b5678239d4f696e4cab2 packages/apps/BasicSmsReceiver 7c6a070c68413bab5343043af3df220226759568 diff --git a/Logs/resetWorkspace-LineageOS-20.0.txt b/Logs/resetWorkspace-LineageOS-20.0.txt index 5e7860eb..447bfff0 100644 --- a/Logs/resetWorkspace-LineageOS-20.0.txt +++ b/Logs/resetWorkspace-LineageOS-20.0.txt @@ -1027,7 +1027,7 @@ kernel/zuk/msm8996 cc57cb4ee3b7918b74d30604735d353b9a5fa23b libcore 2a7d66adbcde1862f9295ae0a13f1751b193e4d7 libnativehelper 49ecc5f1e97e810d27e2c6558abdde49e875349b lineage-sdk 5fddfbd53408a8e6e295e143496c03a93f08582f -lineage/scripts 688b3ab32a1ebd8ccb9cd8c1d818c2a691c18db4 +lineage/scripts 662bf242886c5e347feb95557fe2233f3faca7da packages/apps/Aperture 8fc934d4cd9102cf362f773ffb5a318e7d9bdabf packages/apps/AudioFX 948810abf0a58c0d9f3a0f5697d07ec97189440f packages/apps/Backgrounds 45ca0a65e2c8a2b06ac3abfcf1a9bfb9292f8a9f diff --git a/Patches/Linux b/Patches/Linux index d7790150..82b82fd3 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit d77901506a2f581acda75a86aedf08e5c466b6e8 +Subproject commit 82b82fd36b85bbfee37f17f54ed9c3647079e035 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index 9ab090c2..15be3e72 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -838,6 +838,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9728/3.4/0008.patch @@ -848,7 +852,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p848" +editKernelLocalversion "-dos.p852" else echo "kernel_amazon_hdx-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index 84c3b51b..fcc13a16 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -500,13 +500,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p506" +editKernelLocalversion "-dos.p510" else echo "kernel_asus_grouper is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh index 4397e9a9..ab5912f9 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh @@ -537,6 +537,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch @@ -544,7 +548,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p544" +editKernelLocalversion "-dos.p548" else echo "kernel_htc_msm8960 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index bcc0fce1..3851f869 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -628,6 +628,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch @@ -637,7 +643,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p637" +editKernelLocalversion "-dos.p643" else echo "kernel_htc_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index 452638c5..eb0e65dc 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -714,6 +714,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -722,7 +728,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p722" +editKernelLocalversion "-dos.p728" else echo "kernel_lge_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh index 12f54840..92e76a1a 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh @@ -577,13 +577,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p583" +editKernelLocalversion "-dos.p590" else echo "kernel_motorola_msm8952 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh index baf85354..d3e1fb46 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh @@ -612,6 +612,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch @@ -619,7 +623,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p619" +editKernelLocalversion "-dos.p623" else echo "kernel_samsung_d2 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index 952c1024..5cde022e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -294,9 +294,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p296" +editKernelLocalversion "-dos.p300" else echo "kernel_samsung_exynos5420 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index 5e397e24..c958b6da 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -415,12 +415,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p420" +editKernelLocalversion "-dos.p424" else echo "kernel_samsung_manta is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh index e5fe7d9d..83f50567 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh @@ -454,13 +454,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p460" +editKernelLocalversion "-dos.p464" else echo "kernel_samsung_smdk4412 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh index f1e75464..5f43d054 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh @@ -447,13 +447,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-25739/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p453" +editKernelLocalversion "-dos.p457" else echo "kernel_samsung_tuna is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index c8a2bdca..967d80d8 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -860,6 +860,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -869,7 +879,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p869" +editKernelLocalversion "-dos.p879" else echo "kernel_samsung_universal8890 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index e2c495b3..34eb7d3e 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -719,6 +719,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3076/3.4/0003.patch @@ -734,7 +740,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p734" +editKernelLocalversion "-dos.p740" else echo "kernel_asus_fugu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index 86e2120c..dbff4caf 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -525,6 +525,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -532,7 +539,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p532" +editKernelLocalversion "-dos.p539" else echo "kernel_asus_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index e72497bd..1460b5d7 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -822,6 +822,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -833,7 +843,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p833" +editKernelLocalversion "-dos.p843" else echo "kernel_google_dragon is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index fdda7a87..b2a26dfc 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -520,6 +520,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -528,7 +534,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p528" +editKernelLocalversion "-dos.p534" else echo "kernel_htc_flounder is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index 4f5b9bd6..b05d61d6 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -648,6 +648,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -657,7 +663,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p657" +editKernelLocalversion "-dos.p663" else echo "kernel_huawei_angler is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index 74592058..c4084e06 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -659,6 +659,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -668,7 +674,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p668" +editKernelLocalversion "-dos.p674" else echo "kernel_lge_bullhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index ca7a2c12..71dac015 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -812,6 +812,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -820,7 +830,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p820" +editKernelLocalversion "-dos.p830" else echo "kernel_zte_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 7e390fff..0a470220 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -523,6 +523,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -530,7 +537,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p530" +editKernelLocalversion "-dos.p537" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index 61be219a..835f5f6b 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -467,12 +467,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p472" +editKernelLocalversion "-dos.p476" else echo "kernel_cyanogen_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index f6067b33..ab69c44e 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -571,6 +571,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -578,7 +584,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p578" +editKernelLocalversion "-dos.p584" else echo "kernel_google_yellowstone is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index 52b823f5..72ca83c7 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -373,6 +373,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -382,7 +389,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p382" +editKernelLocalversion "-dos.p389" else echo "kernel_samsung_apq8084 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 7e390fff..0a470220 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -523,6 +523,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch @@ -530,7 +537,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p530" +editKernelLocalversion "-dos.p537" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index 1490e8dd..8bc003a6 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -573,13 +573,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p579" +editKernelLocalversion "-dos.p585" else echo "kernel_motorola_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index a88843f3..d54edc71 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -491,13 +491,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p497" +editKernelLocalversion "-dos.p504" else echo "kernel_motorola_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index 606ceeb6..bb4916f8 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -493,13 +493,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p499" +editKernelLocalversion "-dos.p506" else echo "kernel_oneplus_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index c74dd16a..df9596fd 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -584,8 +584,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26972/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27013/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27075/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p585" +editKernelLocalversion "-dos.p601" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 9e833308..4215dbe8 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -584,12 +584,26 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p589" +editKernelLocalversion "-dos.p603" else echo "kernel_yandex_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index 6b763cff..50cc48ac 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -281,8 +281,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p282" +editKernelLocalversion "-dos.p286" else echo "kernel_fairphone_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index f6edd8ef..c3aadf3d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -629,6 +629,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -638,7 +649,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p638" +editKernelLocalversion "-dos.p649" else echo "kernel_google_marlin is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh index 6d1300f5..35958527 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh @@ -458,6 +458,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch @@ -466,7 +470,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p466" +editKernelLocalversion "-dos.p470" else echo "kernel_google_msm is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 66dd7f2c..0533e179 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -568,6 +568,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0001/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch @@ -576,7 +580,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p576" +editKernelLocalversion "-dos.p580" else echo "kernel_htc_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index 5fc44f11..1bf3392d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -494,12 +494,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p499" +editKernelLocalversion "-dos.p503" else echo "kernel_lge_g3 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index b2d0f78c..6cc2fcfd 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -431,13 +431,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p437" +editKernelLocalversion "-dos.p441" else echo "kernel_lge_hammerhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index e568c9d1..39ff372a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -75,8 +75,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p76" +editKernelLocalversion "-dos.p80" else echo "kernel_lge_mako is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index 613cee10..7af8089b 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -479,11 +479,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p483" +editKernelLocalversion "-dos.p487" else echo "kernel_lge_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index be4c2fc7..b40bd11b 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -407,6 +407,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -417,7 +424,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p417" +editKernelLocalversion "-dos.p424" else echo "kernel_moto_shamu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index 7ecea535..7255c655 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -548,13 +548,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p554" +editKernelLocalversion "-dos.p558" else echo "kernel_motorola_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index a669198a..c1bc1e5b 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -645,6 +645,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -652,7 +663,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p652" +editKernelLocalversion "-dos.p663" else echo "kernel_motorola_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 72b5bdb3..9b4aa2e1 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -543,13 +543,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p549" +editKernelLocalversion "-dos.p556" else echo "kernel_nextbit_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index fadd1804..2ad2fa02 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -633,6 +633,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26875/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch @@ -640,7 +651,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p640" +editKernelLocalversion "-dos.p651" else echo "kernel_oneplus_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index 390e5c45..6e06e6c5 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -423,9 +423,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p425" +editKernelLocalversion "-dos.p429" else echo "kernel_oppo_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh index de3afcb8..43635915 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -496,6 +496,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch @@ -504,7 +508,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p504" +editKernelLocalversion "-dos.p508" else echo "kernel_samsung_jf is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh index 5f384cfa..aa517817 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh @@ -578,6 +578,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch @@ -588,7 +592,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p588" +editKernelLocalversion "-dos.p592" else echo "kernel_samsung_msm8930-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index db2d5b0b..c8ce6c5f 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -309,8 +309,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26697/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26851/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p310" +editKernelLocalversion "-dos.p314" else echo "kernel_samsung_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index e5d79b16..4f13abd2 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -301,8 +301,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p302" +editKernelLocalversion "-dos.p318" else echo "kernel_xiaomi_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 2e75aee5..ebfde896 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -673,11 +673,27 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26972/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27013/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27075/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p677" +editKernelLocalversion "-dos.p693" else echo "kernel_xiaomi_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh index 7288decc..2f13c8ec 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -332,11 +332,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p336" +editKernelLocalversion "-dos.p349" else echo "kernel_essential_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh index a6d473a0..a4e75881 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -160,6 +160,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52646/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch @@ -195,11 +196,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p199" +editKernelLocalversion "-dos.p213" else echo "kernel_fairphone_sdm632 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh index 8ccce087..78452a3c 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -180,8 +180,34 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26931/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26957/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26969/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26972/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26984/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26994/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26999/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27001/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27008/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27013/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27024/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p181" +editKernelLocalversion "-dos.p207" else echo "kernel_fairphone_sm7225 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 90f3201a..b0be4529 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -277,8 +277,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p278" +editKernelLocalversion "-dos.p294" else echo "kernel_fxtec_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh index 2693bb4c..91f42e20 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh @@ -180,8 +180,34 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26931/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26957/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26969/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26972/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26984/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26994/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26999/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27001/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27008/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27013/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27024/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p181" +editKernelLocalversion "-dos.p207" else echo "kernel_fxtec_sm6115 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh index 409c1f32..2a914afa 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh @@ -266,6 +266,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52609/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52612/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52614/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52616/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52617/5.10/0002.patch @@ -280,6 +281,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52637/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52642/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52644/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52646/5.10/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch @@ -405,12 +407,65 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26907/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/5.10/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26926/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26926/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26931/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26934/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26935/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26937/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26957/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26958/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26960/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26969/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26970/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26972/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26984/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26988/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26994/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26999/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27001/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27005/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27008/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27013/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27020/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27024/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27025/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27028/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27030/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27038/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27044/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27045/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27046/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27047/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27051/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27052/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27072/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27073/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27075/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27076/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27077/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27078/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27437/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26750/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch -editKernelLocalversion "-dos.p410" +editKernelLocalversion "-dos.p465" else echo "kernel_google_gs101_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh index 75db145b..621bca42 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh @@ -264,6 +264,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52609/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52612/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52614/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52616/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52617/5.10/0002.patch @@ -278,6 +279,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52637/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52642/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52644/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52646/5.10/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch @@ -403,12 +405,65 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26907/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/5.10/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26926/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26926/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26931/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26934/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26935/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26937/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26957/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26958/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26960/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26969/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26970/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26972/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26984/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26988/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26994/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26999/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27001/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27005/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27008/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27013/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27020/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27024/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27025/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27028/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27030/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27038/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27044/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27045/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27046/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27047/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27051/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27052/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27072/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27073/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27075/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27076/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27077/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27078/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27437/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26750/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch -editKernelLocalversion "-dos.p408" +editKernelLocalversion "-dos.p463" else echo "kernel_google_gs201_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh index b0d23113..7a854558 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -102,6 +102,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch @@ -142,7 +143,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/^6.8/0002.patch -editKernelLocalversion "-dos.p142" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26972/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27013/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27075/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/^6.8/0002.patch +editKernelLocalversion "-dos.p159" else echo "kernel_google_msm-4.14 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh index 70092522..811a3b75 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -166,6 +166,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52646/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch @@ -200,11 +201,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p204" +editKernelLocalversion "-dos.p218" else echo "kernel_google_msm-4.9 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh index 77a43a32..ac384a5a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh @@ -265,6 +265,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52620/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52646/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.19/0004.patch @@ -337,8 +338,41 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26931/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26957/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26969/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26972/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26984/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26994/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26999/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27001/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27008/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27013/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27024/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27028/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27046/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27075/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27077/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27078/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p338" +editKernelLocalversion "-dos.p372" else echo "kernel_google_redbull is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh index 19c1e69f..f75f4b4c 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh @@ -296,11 +296,25 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p300" +editKernelLocalversion "-dos.p314" else echo "kernel_google_wahoo is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh index e326cdd6..fbde2078 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -277,8 +277,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p278" +editKernelLocalversion "-dos.p294" else echo "kernel_lge_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh index b3ea6b41..bb1f2855 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -281,8 +281,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p282" +editKernelLocalversion "-dos.p298" else echo "kernel_oneplus_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh index ab853664..3e7b125a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -161,6 +161,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52646/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch @@ -197,11 +198,26 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p201" +editKernelLocalversion "-dos.p217" else echo "kernel_oneplus_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 40ad4070..0a13d15e 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -135,6 +135,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52620/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch @@ -210,8 +211,41 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26931/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26957/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26969/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26972/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26984/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26994/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26999/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27001/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27008/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27013/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27024/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27028/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27046/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27075/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27077/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27078/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p211" +editKernelLocalversion "-dos.p245" else echo "kernel_oneplus_sm7250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index a410da6b..5870adc7 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -640,10 +640,26 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26972/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27013/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27075/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch -editKernelLocalversion "-dos.p643" +editKernelLocalversion "-dos.p659" else echo "kernel_oneplus_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 5bdcc3ff..3181d23d 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -178,8 +178,34 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26931/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26957/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26969/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26972/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26984/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26994/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26999/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27001/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27008/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27013/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27024/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p179" +editKernelLocalversion "-dos.p205" else echo "kernel_oneplus_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh index 64eea053..fd49f0d1 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -52,6 +52,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35826/^6.3/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-47233/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52429/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52435/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52437/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/5.4/0005.patch @@ -76,6 +77,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52620/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52637/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0841/5.4/0004.patch @@ -173,12 +175,54 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26910/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/5.4/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26926/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26926/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26931/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26934/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26935/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26937/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26957/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26969/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26972/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26984/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26994/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26999/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27001/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27005/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27008/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27013/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27020/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27024/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27025/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27028/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27030/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27038/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27043/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27044/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27046/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27065/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27075/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27076/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27077/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27078/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27437/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26750/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.4/0006.patch -editKernelLocalversion "-dos.p178" +editKernelLocalversion "-dos.p222" else echo "kernel_oneplus_sm8350 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh index aab364e9..c786de54 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -277,8 +277,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p278" +editKernelLocalversion "-dos.p294" else echo "kernel_razer_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh index db84f6d9..01171ae2 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -161,6 +161,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52646/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch @@ -196,11 +197,26 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p200" +editKernelLocalversion "-dos.p216" else echo "kernel_razer_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh index 77e40b2f..b67196ec 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh @@ -710,11 +710,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p714" +editKernelLocalversion "-dos.p725" else echo "kernel_samsung_exynos9810 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh index caf843cc..c417c0d4 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -296,8 +296,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p297" +editKernelLocalversion "-dos.p311" else echo "kernel_sony_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh index 44f3c8a6..a2f3fba4 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -559,13 +559,26 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p565" +editKernelLocalversion "-dos.p578" else echo "kernel_sony_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index 5b1a159f..6c7a036c 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -159,6 +159,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52646/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch @@ -196,11 +197,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26926/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p200" +editKernelLocalversion "-dos.p214" else echo "kernel_xiaomi_msm8937 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 87aaebe2..076068e8 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -164,6 +164,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52646/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch @@ -200,11 +201,26 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26880/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26889/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p204" +editKernelLocalversion "-dos.p220" else echo "kernel_xiaomi_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 4557682e..c7018524 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -113,6 +113,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch @@ -153,7 +154,25 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/^6.8/0002.patch -editKernelLocalversion "-dos.p153" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26972/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27013/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27075/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/^6.8/0002.patch +editKernelLocalversion "-dos.p172" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index dec394c7..b1245caf 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -180,8 +180,34 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26861/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26931/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26934/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26957/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26969/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26972/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26984/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26994/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26999/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27001/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27008/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27013/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27024/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch -editKernelLocalversion "-dos.p181" +editKernelLocalversion "-dos.p207" else echo "kernel_xiaomi_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh index 8f8f1186..4e15cf08 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh @@ -117,6 +117,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52650/^6.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-21468/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch @@ -158,7 +159,25 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26900/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/^6.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26917/^6.8/0002.patch -editKernelLocalversion "-dos.p158" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26972/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27000/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27013/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/^6.8/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27075/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/^6.8/0002.patch +editKernelLocalversion "-dos.p177" else echo "kernel_xiaomi_vayu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh index 2f63e047..dd3c81aa 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -292,9 +292,25 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26894/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26901/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26908/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26920/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26950/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26951/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26955/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26956/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26961/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26965/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26966/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26973/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26976/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26981/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26993/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27009/^6.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27033/^6.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27059/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27074/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27388/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch -editKernelLocalversion "-dos.p294" +editKernelLocalversion "-dos.p310" else echo "kernel_zuk_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE"